]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/statem/extensions.c
Break before && operator
[thirdparty/openssl.git] / ssl / statem / extensions.c
1 /*
2 * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <string.h>
11 #include "../ssl_locl.h"
12 #include "statem_locl.h"
13
14 static int final_renegotiate(SSL *s, unsigned int context, int sent,
15 int *al);
16 static int init_server_name(SSL *s, unsigned int context);
17 static int final_server_name(SSL *s, unsigned int context, int sent,
18 int *al);
19 #ifndef OPENSSL_NO_EC
20 static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
21 int *al);
22 #endif
23 static int init_session_ticket(SSL *s, unsigned int context);
24 #ifndef OPENSSL_NO_OCSP
25 static int init_status_request(SSL *s, unsigned int context);
26 #endif
27 #ifndef OPENSSL_NO_NEXTPROTONEG
28 static int init_npn(SSL *s, unsigned int context);
29 #endif
30 static int init_alpn(SSL *s, unsigned int context);
31 static int final_alpn(SSL *s, unsigned int context, int sent, int *al);
32 static int init_sig_algs(SSL *s, unsigned int context);
33 static int init_certificate_authorities(SSL *s, unsigned int context);
34 static int tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
35 unsigned int context, X509 *x,
36 size_t chainidx, int *al);
37 static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
38 unsigned int context, X509 *x,
39 size_t chainidx, int *al);
40 #ifndef OPENSSL_NO_SRP
41 static int init_srp(SSL *s, unsigned int context);
42 #endif
43 static int init_etm(SSL *s, unsigned int context);
44 static int init_ems(SSL *s, unsigned int context);
45 static int final_ems(SSL *s, unsigned int context, int sent, int *al);
46 static int init_psk_kex_modes(SSL *s, unsigned int context);
47 #ifndef OPENSSL_NO_EC
48 static int final_key_share(SSL *s, unsigned int context, int sent, int *al);
49 #endif
50 #ifndef OPENSSL_NO_SRTP
51 static int init_srtp(SSL *s, unsigned int context);
52 #endif
53 static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al);
54 static int final_early_data(SSL *s, unsigned int context, int sent, int *al);
55
56 /* Structure to define a built-in extension */
57 typedef struct extensions_definition_st {
58 /* The defined type for the extension */
59 unsigned int type;
60 /*
61 * The context that this extension applies to, e.g. what messages and
62 * protocol versions
63 */
64 unsigned int context;
65 /*
66 * Initialise extension before parsing. Always called for relevant contexts
67 * even if extension not present
68 */
69 int (*init)(SSL *s, unsigned int context);
70 /* Parse extension sent from client to server */
71 int (*parse_ctos)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
72 size_t chainidx, int *al);
73 /* Parse extension send from server to client */
74 int (*parse_stoc)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
75 size_t chainidx, int *al);
76 /* Construct extension sent from server to client */
77 int (*construct_stoc)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
78 size_t chainidx, int *al);
79 /* Construct extension sent from client to server */
80 int (*construct_ctos)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
81 size_t chainidx, int *al);
82 /*
83 * Finalise extension after parsing. Always called where an extensions was
84 * initialised even if the extension was not present. |sent| is set to 1 if
85 * the extension was seen, or 0 otherwise.
86 */
87 int (*final)(SSL *s, unsigned int context, int sent, int *al);
88 } EXTENSION_DEFINITION;
89
90 /*
91 * Definitions of all built-in extensions. NOTE: Changes in the number or order
92 * of these extensions should be mirrored with equivalent changes to the
93 * indexes ( TLSEXT_IDX_* ) defined in ssl_locl.h.
94 * Each extension has an initialiser, a client and
95 * server side parser and a finaliser. The initialiser is called (if the
96 * extension is relevant to the given context) even if we did not see the
97 * extension in the message that we received. The parser functions are only
98 * called if we see the extension in the message. The finalisers are always
99 * called if the initialiser was called.
100 * There are also server and client side constructor functions which are always
101 * called during message construction if the extension is relevant for the
102 * given context.
103 * The initialisation, parsing, finalisation and construction functions are
104 * always called in the order defined in this list. Some extensions may depend
105 * on others having been processed first, so the order of this list is
106 * significant.
107 * The extension context is defined by a series of flags which specify which
108 * messages the extension is relevant to. These flags also specify whether the
109 * extension is relevant to a particular protocol or protocol version.
110 *
111 * TODO(TLS1.3): Make sure we have a test to check the consistency of these
112 */
113 #define INVALID_EXTENSION { 0x10000, 0, NULL, NULL, NULL, NULL, NULL, NULL }
114 static const EXTENSION_DEFINITION ext_defs[] = {
115 {
116 TLSEXT_TYPE_renegotiate,
117 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
118 | SSL_EXT_SSL3_ALLOWED | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
119 NULL, tls_parse_ctos_renegotiate, tls_parse_stoc_renegotiate,
120 tls_construct_stoc_renegotiate, tls_construct_ctos_renegotiate,
121 final_renegotiate
122 },
123 {
124 TLSEXT_TYPE_server_name,
125 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
126 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
127 init_server_name,
128 tls_parse_ctos_server_name, tls_parse_stoc_server_name,
129 tls_construct_stoc_server_name, tls_construct_ctos_server_name,
130 final_server_name
131 },
132 #ifndef OPENSSL_NO_SRP
133 {
134 TLSEXT_TYPE_srp,
135 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
136 init_srp, tls_parse_ctos_srp, NULL, NULL, tls_construct_ctos_srp, NULL
137 },
138 #else
139 INVALID_EXTENSION,
140 #endif
141 #ifndef OPENSSL_NO_EC
142 {
143 TLSEXT_TYPE_ec_point_formats,
144 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
145 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
146 NULL, tls_parse_ctos_ec_pt_formats, tls_parse_stoc_ec_pt_formats,
147 tls_construct_stoc_ec_pt_formats, tls_construct_ctos_ec_pt_formats,
148 final_ec_pt_formats
149 },
150 {
151 TLSEXT_TYPE_supported_groups,
152 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
153 NULL, tls_parse_ctos_supported_groups, NULL,
154 NULL /* TODO(TLS1.3): Need to add this */,
155 tls_construct_ctos_supported_groups, NULL
156 },
157 #else
158 INVALID_EXTENSION,
159 INVALID_EXTENSION,
160 #endif
161 {
162 TLSEXT_TYPE_session_ticket,
163 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
164 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
165 init_session_ticket, tls_parse_ctos_session_ticket,
166 tls_parse_stoc_session_ticket, tls_construct_stoc_session_ticket,
167 tls_construct_ctos_session_ticket, NULL
168 },
169 {
170 TLSEXT_TYPE_signature_algorithms,
171 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST,
172 init_sig_algs, tls_parse_ctos_sig_algs,
173 tls_parse_ctos_sig_algs, tls_construct_ctos_sig_algs,
174 tls_construct_ctos_sig_algs, final_sig_algs
175 },
176 #ifndef OPENSSL_NO_OCSP
177 {
178 TLSEXT_TYPE_status_request,
179 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
180 | SSL_EXT_TLS1_3_CERTIFICATE,
181 init_status_request, tls_parse_ctos_status_request,
182 tls_parse_stoc_status_request, tls_construct_stoc_status_request,
183 tls_construct_ctos_status_request, NULL
184 },
185 #else
186 INVALID_EXTENSION,
187 #endif
188 #ifndef OPENSSL_NO_NEXTPROTONEG
189 {
190 TLSEXT_TYPE_next_proto_neg,
191 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
192 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
193 init_npn, tls_parse_ctos_npn, tls_parse_stoc_npn,
194 tls_construct_stoc_next_proto_neg, tls_construct_ctos_npn, NULL
195 },
196 #else
197 INVALID_EXTENSION,
198 #endif
199 {
200 /*
201 * Must appear in this list after server_name so that finalisation
202 * happens after server_name callbacks
203 */
204 TLSEXT_TYPE_application_layer_protocol_negotiation,
205 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
206 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS,
207 init_alpn, tls_parse_ctos_alpn, tls_parse_stoc_alpn,
208 tls_construct_stoc_alpn, tls_construct_ctos_alpn, final_alpn
209 },
210 #ifndef OPENSSL_NO_SRTP
211 {
212 TLSEXT_TYPE_use_srtp,
213 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
214 | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS | SSL_EXT_DTLS_ONLY,
215 init_srtp, tls_parse_ctos_use_srtp, tls_parse_stoc_use_srtp,
216 tls_construct_stoc_use_srtp, tls_construct_ctos_use_srtp, NULL
217 },
218 #else
219 INVALID_EXTENSION,
220 #endif
221 {
222 TLSEXT_TYPE_encrypt_then_mac,
223 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
224 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
225 init_etm, tls_parse_ctos_etm, tls_parse_stoc_etm,
226 tls_construct_stoc_etm, tls_construct_ctos_etm, NULL
227 },
228 #ifndef OPENSSL_NO_CT
229 {
230 TLSEXT_TYPE_signed_certificate_timestamp,
231 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
232 | SSL_EXT_TLS1_3_CERTIFICATE,
233 NULL,
234 /*
235 * No server side support for this, but can be provided by a custom
236 * extension. This is an exception to the rule that custom extensions
237 * cannot override built in ones.
238 */
239 NULL, tls_parse_stoc_sct, NULL, tls_construct_ctos_sct, NULL
240 },
241 #else
242 INVALID_EXTENSION,
243 #endif
244 {
245 TLSEXT_TYPE_extended_master_secret,
246 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO
247 | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
248 init_ems, tls_parse_ctos_ems, tls_parse_stoc_ems,
249 tls_construct_stoc_ems, tls_construct_ctos_ems, final_ems
250 },
251 {
252 TLSEXT_TYPE_supported_versions,
253 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
254 | SSL_EXT_TLS1_3_ONLY,
255 NULL,
256 /* Processed inline as part of version selection */
257 NULL, NULL, NULL, tls_construct_ctos_supported_versions, NULL
258 },
259 {
260 TLSEXT_TYPE_psk_kex_modes,
261 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS_IMPLEMENTATION_ONLY
262 | SSL_EXT_TLS1_3_ONLY,
263 init_psk_kex_modes, tls_parse_ctos_psk_kex_modes, NULL, NULL,
264 tls_construct_ctos_psk_kex_modes, NULL
265 },
266 #ifndef OPENSSL_NO_EC
267 {
268 /*
269 * Must be in this list after supported_groups. We need that to have
270 * been parsed before we do this one.
271 */
272 TLSEXT_TYPE_key_share,
273 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
274 | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST | SSL_EXT_TLS_IMPLEMENTATION_ONLY
275 | SSL_EXT_TLS1_3_ONLY,
276 NULL, tls_parse_ctos_key_share, tls_parse_stoc_key_share,
277 tls_construct_stoc_key_share, tls_construct_ctos_key_share,
278 final_key_share
279 },
280 #endif
281 {
282 TLSEXT_TYPE_cookie,
283 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_HELLO_RETRY_REQUEST
284 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
285 NULL, NULL, tls_parse_stoc_cookie, NULL, tls_construct_ctos_cookie,
286 NULL
287 },
288 {
289 /*
290 * Special unsolicited ServerHello extension only used when
291 * SSL_OP_CRYPTOPRO_TLSEXT_BUG is set
292 */
293 TLSEXT_TYPE_cryptopro_bug,
294 SSL_EXT_TLS1_2_SERVER_HELLO | SSL_EXT_TLS1_2_AND_BELOW_ONLY,
295 NULL, NULL, NULL, tls_construct_stoc_cryptopro_bug, NULL, NULL
296 },
297 {
298 TLSEXT_TYPE_early_data,
299 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_ENCRYPTED_EXTENSIONS
300 | SSL_EXT_TLS1_3_NEW_SESSION_TICKET,
301 NULL, tls_parse_ctos_early_data, tls_parse_stoc_early_data,
302 tls_construct_stoc_early_data, tls_construct_ctos_early_data,
303 final_early_data
304 },
305 {
306 TLSEXT_TYPE_certificate_authorities,
307 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_CERTIFICATE_REQUEST
308 | SSL_EXT_TLS1_3_ONLY,
309 init_certificate_authorities,
310 tls_parse_certificate_authorities, tls_parse_certificate_authorities,
311 tls_construct_certificate_authorities,
312 tls_construct_certificate_authorities, NULL,
313 },
314 {
315 /* Must be immediately before pre_shared_key */
316 TLSEXT_TYPE_padding,
317 SSL_EXT_CLIENT_HELLO,
318 NULL,
319 /* We send this, but don't read it */
320 NULL, NULL, NULL, tls_construct_ctos_padding, NULL
321 },
322 {
323 /* Required by the TLSv1.3 spec to always be the last extension */
324 TLSEXT_TYPE_psk,
325 SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_3_SERVER_HELLO
326 | SSL_EXT_TLS_IMPLEMENTATION_ONLY | SSL_EXT_TLS1_3_ONLY,
327 NULL, tls_parse_ctos_psk, tls_parse_stoc_psk, tls_construct_stoc_psk,
328 tls_construct_ctos_psk, NULL
329 }
330 };
331
332 /* Check whether an extension's context matches the current context */
333 static int validate_context(SSL *s, unsigned int extctx, unsigned int thisctx)
334 {
335 /* Check we're allowed to use this extension in this context */
336 if ((thisctx & extctx) == 0)
337 return 0;
338
339 if (SSL_IS_DTLS(s)) {
340 if ((extctx & SSL_EXT_TLS_ONLY) != 0)
341 return 0;
342 } else if ((extctx & SSL_EXT_DTLS_ONLY) != 0) {
343 return 0;
344 }
345
346 return 1;
347 }
348
349 /*
350 * Verify whether we are allowed to use the extension |type| in the current
351 * |context|. Returns 1 to indicate the extension is allowed or unknown or 0 to
352 * indicate the extension is not allowed. If returning 1 then |*found| is set to
353 * the definition for the extension we found.
354 */
355 static int verify_extension(SSL *s, unsigned int context, unsigned int type,
356 custom_ext_methods *meths, RAW_EXTENSION *rawexlist,
357 RAW_EXTENSION **found)
358 {
359 size_t i;
360 size_t builtin_num = OSSL_NELEM(ext_defs);
361 const EXTENSION_DEFINITION *thisext;
362
363 for (i = 0, thisext = ext_defs; i < builtin_num; i++, thisext++) {
364 if (type == thisext->type) {
365 if (!validate_context(s, thisext->context, context))
366 return 0;
367
368 *found = &rawexlist[i];
369 return 1;
370 }
371 }
372
373 /* Check the custom extensions */
374 if (meths != NULL) {
375 size_t offset = 0;
376 ENDPOINT role = ENDPOINT_BOTH;
377 custom_ext_method *meth = NULL;
378
379 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
380 role = ENDPOINT_SERVER;
381 else if ((context & SSL_EXT_TLS1_2_SERVER_HELLO) != 0)
382 role = ENDPOINT_CLIENT;
383
384 meth = custom_ext_find(meths, role, type, &offset);
385 if (meth != NULL) {
386 if (!validate_context(s, meth->context, context))
387 return 0;
388 *found = &rawexlist[offset + builtin_num];
389 return 1;
390 }
391 }
392
393 /* Unknown extension. We allow it */
394 *found = NULL;
395 return 1;
396 }
397
398 /*
399 * Check whether the context defined for an extension |extctx| means whether
400 * the extension is relevant for the current context |thisctx| or not. Returns
401 * 1 if the extension is relevant for this context, and 0 otherwise
402 */
403 int extension_is_relevant(SSL *s, unsigned int extctx, unsigned int thisctx)
404 {
405 if ((SSL_IS_DTLS(s)
406 && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
407 || (s->version == SSL3_VERSION
408 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
409 || (SSL_IS_TLS13(s)
410 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
411 || (!SSL_IS_TLS13(s) && (extctx & SSL_EXT_TLS1_3_ONLY) != 0)
412 || (s->hit && (extctx & SSL_EXT_IGNORE_ON_RESUMPTION) != 0))
413 return 0;
414
415 return 1;
416 }
417
418 /*
419 * Gather a list of all the extensions from the data in |packet]. |context|
420 * tells us which message this extension is for. The raw extension data is
421 * stored in |*res| on success. In the event of an error the alert type to use
422 * is stored in |*al|. We don't actually process the content of the extensions
423 * yet, except to check their types. This function also runs the initialiser
424 * functions for all known extensions if |init| is nonzero (whether we have
425 * collected them or not). If successful the caller is responsible for freeing
426 * the contents of |*res|.
427 *
428 * Per http://tools.ietf.org/html/rfc5246#section-7.4.1.4, there may not be
429 * more than one extension of the same type in a ClientHello or ServerHello.
430 * This function returns 1 if all extensions are unique and we have parsed their
431 * types, and 0 if the extensions contain duplicates, could not be successfully
432 * found, or an internal error occurred. We only check duplicates for
433 * extensions that we know about. We ignore others.
434 */
435 int tls_collect_extensions(SSL *s, PACKET *packet, unsigned int context,
436 RAW_EXTENSION **res, int *al, size_t *len,
437 int init)
438 {
439 PACKET extensions = *packet;
440 size_t i = 0;
441 size_t num_exts;
442 custom_ext_methods *exts = &s->cert->custext;
443 RAW_EXTENSION *raw_extensions = NULL;
444 const EXTENSION_DEFINITION *thisexd;
445
446 *res = NULL;
447
448 /*
449 * Initialise server side custom extensions. Client side is done during
450 * construction of extensions for the ClientHello.
451 */
452 if ((context & SSL_EXT_CLIENT_HELLO) != 0)
453 custom_ext_init(&s->cert->custext);
454
455 num_exts = OSSL_NELEM(ext_defs) + (exts != NULL ? exts->meths_count : 0);
456 raw_extensions = OPENSSL_zalloc(num_exts * sizeof(*raw_extensions));
457 if (raw_extensions == NULL) {
458 *al = SSL_AD_INTERNAL_ERROR;
459 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, ERR_R_MALLOC_FAILURE);
460 return 0;
461 }
462
463 while (PACKET_remaining(&extensions) > 0) {
464 unsigned int type;
465 PACKET extension;
466 RAW_EXTENSION *thisex;
467
468 if (!PACKET_get_net_2(&extensions, &type) ||
469 !PACKET_get_length_prefixed_2(&extensions, &extension)) {
470 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
471 *al = SSL_AD_DECODE_ERROR;
472 goto err;
473 }
474 /*
475 * Verify this extension is allowed. We only check duplicates for
476 * extensions that we recognise. We also have a special case for the
477 * PSK extension, which must be the last one in the ClientHello.
478 */
479 if (!verify_extension(s, context, type, exts, raw_extensions, &thisex)
480 || (thisex != NULL && thisex->present == 1)
481 || (type == TLSEXT_TYPE_psk
482 && (context & SSL_EXT_CLIENT_HELLO) != 0
483 && PACKET_remaining(&extensions) != 0)) {
484 SSLerr(SSL_F_TLS_COLLECT_EXTENSIONS, SSL_R_BAD_EXTENSION);
485 *al = SSL_AD_ILLEGAL_PARAMETER;
486 goto err;
487 }
488 if (thisex != NULL) {
489 thisex->data = extension;
490 thisex->present = 1;
491 thisex->type = type;
492 }
493 }
494
495 if (init) {
496 /*
497 * Initialise all known extensions relevant to this context,
498 * whether we have found them or not
499 */
500 for (thisexd = ext_defs, i = 0; i < OSSL_NELEM(ext_defs);
501 i++, thisexd++) {
502 if (thisexd->init != NULL && (thisexd->context & context) != 0
503 && extension_is_relevant(s, thisexd->context, context)
504 && !thisexd->init(s, context)) {
505 *al = SSL_AD_INTERNAL_ERROR;
506 goto err;
507 }
508 }
509 }
510
511 *res = raw_extensions;
512 if (len != NULL)
513 *len = num_exts;
514 return 1;
515
516 err:
517 OPENSSL_free(raw_extensions);
518 return 0;
519 }
520
521 /*
522 * Runs the parser for a given extension with index |idx|. |exts| contains the
523 * list of all parsed extensions previously collected by
524 * tls_collect_extensions(). The parser is only run if it is applicable for the
525 * given |context| and the parser has not already been run. If this is for a
526 * Certificate message, then we also provide the parser with the relevant
527 * Certificate |x| and its position in the |chainidx| with 0 being the first
528 * Certificate. Returns 1 on success or 0 on failure. In the event of a failure
529 * |*al| is populated with a suitable alert code. If an extension is not present
530 * this counted as success.
531 */
532 int tls_parse_extension(SSL *s, TLSEXT_INDEX idx, int context,
533 RAW_EXTENSION *exts, X509 *x, size_t chainidx, int *al)
534 {
535 RAW_EXTENSION *currext = &exts[idx];
536 int (*parser)(SSL *s, PACKET *pkt, unsigned int context, X509 *x,
537 size_t chainidx, int *al) = NULL;
538
539 /* Skip if the extension is not present */
540 if (!currext->present)
541 return 1;
542
543 if (s->ext.debug_cb)
544 s->ext.debug_cb(s, !s->server, currext->type,
545 PACKET_data(&currext->data),
546 PACKET_remaining(&currext->data),
547 s->ext.debug_arg);
548
549 /* Skip if we've already parsed this extension */
550 if (currext->parsed)
551 return 1;
552
553 currext->parsed = 1;
554
555 if (idx < OSSL_NELEM(ext_defs)) {
556 /* We are handling a built-in extension */
557 const EXTENSION_DEFINITION *extdef = &ext_defs[idx];
558
559 /* Check if extension is defined for our protocol. If not, skip */
560 if (!extension_is_relevant(s, extdef->context, context))
561 return 1;
562
563 parser = s->server ? extdef->parse_ctos : extdef->parse_stoc;
564
565 if (parser != NULL)
566 return parser(s, &currext->data, context, x, chainidx, al);
567
568 /*
569 * If the parser is NULL we fall through to the custom extension
570 * processing
571 */
572 }
573
574 /* Parse custom extensions */
575 if (custom_ext_parse(s, context, currext->type,
576 PACKET_data(&currext->data),
577 PACKET_remaining(&currext->data),
578 x, chainidx, al) <= 0)
579 return 0;
580
581 return 1;
582 }
583
584 /*
585 * Parse all remaining extensions that have not yet been parsed. Also calls the
586 * finalisation for all extensions at the end if |fin| is nonzero, whether we
587 * collected them or not. Returns 1 for success or 0 for failure. If we are
588 * working on a Certificate message then we also pass the Certificate |x| and
589 * its position in the |chainidx|, with 0 being the first certificate. On
590 * failure, |*al| is populated with a suitable alert code.
591 */
592 int tls_parse_all_extensions(SSL *s, int context, RAW_EXTENSION *exts, X509 *x,
593 size_t chainidx, int *al, int fin)
594 {
595 size_t i, numexts = OSSL_NELEM(ext_defs);
596 const EXTENSION_DEFINITION *thisexd;
597
598 /* Calculate the number of extensions in the extensions list */
599 numexts += s->cert->custext.meths_count;
600
601 /* Parse each extension in turn */
602 for (i = 0; i < numexts; i++) {
603 if (!tls_parse_extension(s, i, context, exts, x, chainidx, al))
604 return 0;
605 }
606
607 if (fin) {
608 /*
609 * Finalise all known extensions relevant to this context,
610 * whether we have found them or not
611 */
612 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs);
613 i++, thisexd++) {
614 if (thisexd->final != NULL && (thisexd->context & context) != 0
615 && !thisexd->final(s, context, exts[i].present, al))
616 return 0;
617 }
618 }
619
620 return 1;
621 }
622
623 int should_add_extension(SSL *s, unsigned int extctx, unsigned int thisctx,
624 int max_version)
625 {
626 /* Skip if not relevant for our context */
627 if ((extctx & thisctx) == 0)
628 return 0;
629
630 /* Check if this extension is defined for our protocol. If not, skip */
631 if ((SSL_IS_DTLS(s) && (extctx & SSL_EXT_TLS_IMPLEMENTATION_ONLY) != 0)
632 || (s->version == SSL3_VERSION
633 && (extctx & SSL_EXT_SSL3_ALLOWED) == 0)
634 || (SSL_IS_TLS13(s)
635 && (extctx & SSL_EXT_TLS1_2_AND_BELOW_ONLY) != 0)
636 || (!SSL_IS_TLS13(s)
637 && (extctx & SSL_EXT_TLS1_3_ONLY) != 0
638 && (thisctx & SSL_EXT_CLIENT_HELLO) == 0)
639 || ((extctx & SSL_EXT_TLS1_3_ONLY) != 0
640 && (thisctx & SSL_EXT_CLIENT_HELLO) != 0
641 && (SSL_IS_DTLS(s) || max_version < TLS1_3_VERSION)))
642 return 0;
643
644 return 1;
645 }
646
647 /*
648 * Construct all the extensions relevant to the current |context| and write
649 * them to |pkt|. If this is an extension for a Certificate in a Certificate
650 * message, then |x| will be set to the Certificate we are handling, and
651 * |chainidx| will indicate the position in the chainidx we are processing (with
652 * 0 being the first in the chain). Returns 1 on success or 0 on failure. If a
653 * failure occurs then |al| is populated with a suitable alert code. On a
654 * failure construction stops at the first extension to fail to construct.
655 */
656 int tls_construct_extensions(SSL *s, WPACKET *pkt, unsigned int context,
657 X509 *x, size_t chainidx, int *al)
658 {
659 size_t i;
660 int min_version, max_version = 0, reason, tmpal;
661 const EXTENSION_DEFINITION *thisexd;
662
663 /*
664 * Normally if something goes wrong during construction it's an internal
665 * error. We can always override this later.
666 */
667 tmpal = SSL_AD_INTERNAL_ERROR;
668
669 if (!WPACKET_start_sub_packet_u16(pkt)
670 /*
671 * If extensions are of zero length then we don't even add the
672 * extensions length bytes to a ClientHello/ServerHello in SSLv3
673 */
674 || ((context &
675 (SSL_EXT_CLIENT_HELLO | SSL_EXT_TLS1_2_SERVER_HELLO)) != 0
676 && s->version == SSL3_VERSION
677 && !WPACKET_set_flags(pkt,
678 WPACKET_FLAGS_ABANDON_ON_ZERO_LENGTH))) {
679 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
680 goto err;
681 }
682
683 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
684 reason = ssl_get_min_max_version(s, &min_version, &max_version);
685 if (reason != 0) {
686 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, reason);
687 goto err;
688 }
689 }
690
691 /* Add custom extensions first */
692 if ((context & SSL_EXT_CLIENT_HELLO) != 0) {
693 /* On the server side with initiase during ClientHello parsing */
694 custom_ext_init(&s->cert->custext);
695 }
696 if (!custom_ext_add(s, context, pkt, x, chainidx, max_version, &tmpal)) {
697 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
698 goto err;
699 }
700
701 for (i = 0, thisexd = ext_defs; i < OSSL_NELEM(ext_defs); i++, thisexd++) {
702 int (*construct)(SSL *s, WPACKET *pkt, unsigned int context, X509 *x,
703 size_t chainidx, int *al);
704
705 /* Skip if not relevant for our context */
706 if (!should_add_extension(s, thisexd->context, context, max_version))
707 continue;
708
709 construct = s->server ? thisexd->construct_stoc
710 : thisexd->construct_ctos;
711
712 if (construct == NULL)
713 continue;
714
715 if (!construct(s, pkt, context, x, chainidx, &tmpal))
716 goto err;
717 }
718
719 if (!WPACKET_close(pkt)) {
720 SSLerr(SSL_F_TLS_CONSTRUCT_EXTENSIONS, ERR_R_INTERNAL_ERROR);
721 goto err;
722 }
723
724 return 1;
725
726 err:
727 *al = tmpal;
728 return 0;
729 }
730
731 /*
732 * Built in extension finalisation and initialisation functions. All initialise
733 * or finalise the associated extension type for the given |context|. For
734 * finalisers |sent| is set to 1 if we saw the extension during parsing, and 0
735 * otherwise. These functions return 1 on success or 0 on failure. In the event
736 * of a failure then |*al| is populated with a suitable error code.
737 */
738
739 static int final_renegotiate(SSL *s, unsigned int context, int sent,
740 int *al)
741 {
742 if (!s->server) {
743 /*
744 * Check if we can connect to a server that doesn't support safe
745 * renegotiation
746 */
747 if (!(s->options & SSL_OP_LEGACY_SERVER_CONNECT)
748 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
749 && !sent) {
750 *al = SSL_AD_HANDSHAKE_FAILURE;
751 SSLerr(SSL_F_FINAL_RENEGOTIATE,
752 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
753 return 0;
754 }
755
756 return 1;
757 }
758
759 /* Need RI if renegotiating */
760 if (s->renegotiate
761 && !(s->options & SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION)
762 && !sent) {
763 *al = SSL_AD_HANDSHAKE_FAILURE;
764 SSLerr(SSL_F_FINAL_RENEGOTIATE,
765 SSL_R_UNSAFE_LEGACY_RENEGOTIATION_DISABLED);
766 return 0;
767 }
768
769
770 return 1;
771 }
772
773 static int init_server_name(SSL *s, unsigned int context)
774 {
775 if (s->server)
776 s->servername_done = 0;
777
778 return 1;
779 }
780
781 static int final_server_name(SSL *s, unsigned int context, int sent,
782 int *al)
783 {
784 int ret = SSL_TLSEXT_ERR_NOACK;
785 int altmp = SSL_AD_UNRECOGNIZED_NAME;
786
787 if (s->ctx != NULL && s->ctx->ext.servername_cb != 0)
788 ret = s->ctx->ext.servername_cb(s, &altmp,
789 s->ctx->ext.servername_arg);
790 else if (s->session_ctx != NULL
791 && s->session_ctx->ext.servername_cb != 0)
792 ret = s->session_ctx->ext.servername_cb(s, &altmp,
793 s->session_ctx->ext.servername_arg);
794
795 switch (ret) {
796 case SSL_TLSEXT_ERR_ALERT_FATAL:
797 *al = altmp;
798 return 0;
799
800 case SSL_TLSEXT_ERR_ALERT_WARNING:
801 *al = altmp;
802 return 1;
803
804 case SSL_TLSEXT_ERR_NOACK:
805 s->servername_done = 0;
806 return 1;
807
808 default:
809 return 1;
810 }
811 }
812
813 #ifndef OPENSSL_NO_EC
814 static int final_ec_pt_formats(SSL *s, unsigned int context, int sent,
815 int *al)
816 {
817 unsigned long alg_k, alg_a;
818
819 if (s->server)
820 return 1;
821
822 alg_k = s->s3->tmp.new_cipher->algorithm_mkey;
823 alg_a = s->s3->tmp.new_cipher->algorithm_auth;
824
825 /*
826 * If we are client and using an elliptic curve cryptography cipher
827 * suite, then if server returns an EC point formats lists extension it
828 * must contain uncompressed.
829 */
830 if (s->ext.ecpointformats != NULL
831 && s->ext.ecpointformats_len > 0
832 && s->session->ext.ecpointformats != NULL
833 && s->session->ext.ecpointformats_len > 0
834 && ((alg_k & SSL_kECDHE) || (alg_a & SSL_aECDSA))) {
835 /* we are using an ECC cipher */
836 size_t i;
837 unsigned char *list = s->session->ext.ecpointformats;
838
839 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
840 if (*list++ == TLSEXT_ECPOINTFORMAT_uncompressed)
841 break;
842 }
843 if (i == s->session->ext.ecpointformats_len) {
844 SSLerr(SSL_F_FINAL_EC_PT_FORMATS,
845 SSL_R_TLS_INVALID_ECPOINTFORMAT_LIST);
846 return 0;
847 }
848 }
849
850 return 1;
851 }
852 #endif
853
854 static int init_session_ticket(SSL *s, unsigned int context)
855 {
856 if (!s->server)
857 s->ext.ticket_expected = 0;
858
859 return 1;
860 }
861
862 #ifndef OPENSSL_NO_OCSP
863 static int init_status_request(SSL *s, unsigned int context)
864 {
865 if (s->server) {
866 s->ext.status_type = TLSEXT_STATUSTYPE_nothing;
867 } else {
868 /*
869 * Ensure we get sensible values passed to tlsext_status_cb in the event
870 * that we don't receive a status message
871 */
872 OPENSSL_free(s->ext.ocsp.resp);
873 s->ext.ocsp.resp = NULL;
874 s->ext.ocsp.resp_len = 0;
875 }
876
877 return 1;
878 }
879 #endif
880
881 #ifndef OPENSSL_NO_NEXTPROTONEG
882 static int init_npn(SSL *s, unsigned int context)
883 {
884 s->s3->npn_seen = 0;
885
886 return 1;
887 }
888 #endif
889
890 static int init_alpn(SSL *s, unsigned int context)
891 {
892 OPENSSL_free(s->s3->alpn_selected);
893 s->s3->alpn_selected = NULL;
894 s->s3->alpn_selected_len = 0;
895 if (s->server) {
896 OPENSSL_free(s->s3->alpn_proposed);
897 s->s3->alpn_proposed = NULL;
898 s->s3->alpn_proposed_len = 0;
899 }
900 return 1;
901 }
902
903 static int final_alpn(SSL *s, unsigned int context, int sent, int *al)
904 {
905 const unsigned char *selected = NULL;
906 unsigned char selected_len = 0;
907
908 if (!s->server)
909 return 1;
910
911 if (s->ctx->ext.alpn_select_cb != NULL && s->s3->alpn_proposed != NULL) {
912 int r = s->ctx->ext.alpn_select_cb(s, &selected, &selected_len,
913 s->s3->alpn_proposed,
914 (unsigned int)s->s3->alpn_proposed_len,
915 s->ctx->ext.alpn_select_cb_arg);
916
917 if (r == SSL_TLSEXT_ERR_OK) {
918 OPENSSL_free(s->s3->alpn_selected);
919 s->s3->alpn_selected = OPENSSL_memdup(selected, selected_len);
920 if (s->s3->alpn_selected == NULL) {
921 *al = SSL_AD_INTERNAL_ERROR;
922 return 0;
923 }
924 s->s3->alpn_selected_len = selected_len;
925 #ifndef OPENSSL_NO_NEXTPROTONEG
926 /* ALPN takes precedence over NPN. */
927 s->s3->npn_seen = 0;
928 #endif
929 } else if (r == SSL_TLSEXT_ERR_NOACK) {
930 /* Behave as if no callback was present. */
931 return 1;
932 } else {
933 *al = SSL_AD_NO_APPLICATION_PROTOCOL;
934 return 0;
935 }
936 }
937
938 return 1;
939 }
940
941 static int init_sig_algs(SSL *s, unsigned int context)
942 {
943 /* Clear any signature algorithms extension received */
944 OPENSSL_free(s->s3->tmp.peer_sigalgs);
945 s->s3->tmp.peer_sigalgs = NULL;
946
947 return 1;
948 }
949
950 #ifndef OPENSSL_NO_SRP
951 static int init_srp(SSL *s, unsigned int context)
952 {
953 OPENSSL_free(s->srp_ctx.login);
954 s->srp_ctx.login = NULL;
955
956 return 1;
957 }
958 #endif
959
960 static int init_etm(SSL *s, unsigned int context)
961 {
962 s->ext.use_etm = 0;
963
964 return 1;
965 }
966
967 static int init_ems(SSL *s, unsigned int context)
968 {
969 if (!s->server)
970 s->s3->flags &= ~TLS1_FLAGS_RECEIVED_EXTMS;
971
972 return 1;
973 }
974
975 static int final_ems(SSL *s, unsigned int context, int sent, int *al)
976 {
977 if (!s->server && s->hit) {
978 /*
979 * Check extended master secret extension is consistent with
980 * original session.
981 */
982 if (!(s->s3->flags & TLS1_FLAGS_RECEIVED_EXTMS) !=
983 !(s->session->flags & SSL_SESS_FLAG_EXTMS)) {
984 *al = SSL_AD_HANDSHAKE_FAILURE;
985 SSLerr(SSL_F_FINAL_EMS, SSL_R_INCONSISTENT_EXTMS);
986 return 0;
987 }
988 }
989
990 return 1;
991 }
992
993 static int init_certificate_authorities(SSL *s, unsigned int context)
994 {
995 sk_X509_NAME_pop_free(s->s3->tmp.peer_ca_names, X509_NAME_free);
996 s->s3->tmp.peer_ca_names = NULL;
997 return 1;
998 }
999
1000 static int tls_construct_certificate_authorities(SSL *s, WPACKET *pkt,
1001 unsigned int context, X509 *x,
1002 size_t chainidx, int *al)
1003 {
1004 const STACK_OF(X509_NAME) *ca_sk = SSL_get0_CA_list(s);
1005
1006 if (ca_sk == NULL || sk_X509_NAME_num(ca_sk) == 0)
1007 return 1;
1008
1009 if (!WPACKET_put_bytes_u16(pkt, TLSEXT_TYPE_certificate_authorities)
1010 || !WPACKET_start_sub_packet_u16(pkt)
1011 || !construct_ca_names(s, pkt)
1012 || !WPACKET_close(pkt)) {
1013 SSLerr(SSL_F_TLS_CONSTRUCT_CERTIFICATE_AUTHORITIES,
1014 ERR_R_INTERNAL_ERROR);
1015 return 0;
1016 }
1017
1018 return 1;
1019 }
1020
1021 static int tls_parse_certificate_authorities(SSL *s, PACKET *pkt,
1022 unsigned int context, X509 *x,
1023 size_t chainidx, int *al)
1024 {
1025 if (!parse_ca_names(s, pkt, al))
1026 return 0;
1027 if (PACKET_remaining(pkt) != 0) {
1028 *al = SSL_AD_DECODE_ERROR;
1029 return 0;
1030 }
1031 return 1;
1032 }
1033
1034 #ifndef OPENSSL_NO_SRTP
1035 static int init_srtp(SSL *s, unsigned int context)
1036 {
1037 if (s->server)
1038 s->srtp_profile = NULL;
1039
1040 return 1;
1041 }
1042 #endif
1043
1044 static int final_sig_algs(SSL *s, unsigned int context, int sent, int *al)
1045 {
1046 if (!sent && SSL_IS_TLS13(s)) {
1047 *al = TLS13_AD_MISSING_EXTENSION;
1048 SSLerr(SSL_F_FINAL_SIG_ALGS, SSL_R_MISSING_SIGALGS_EXTENSION);
1049 return 0;
1050 }
1051
1052 return 1;
1053 }
1054
1055 #ifndef OPENSSL_NO_EC
1056 static int final_key_share(SSL *s, unsigned int context, int sent, int *al)
1057 {
1058 if (!SSL_IS_TLS13(s))
1059 return 1;
1060
1061 /*
1062 * If
1063 * we are a client
1064 * AND
1065 * we have no key_share
1066 * AND
1067 * (we are not resuming
1068 * OR the kex_mode doesn't allow non key_share resumes)
1069 * THEN
1070 * fail;
1071 */
1072 if (!s->server
1073 && !sent
1074 && (!s->hit
1075 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0)) {
1076 /* Nothing left we can do - just fail */
1077 *al = SSL_AD_HANDSHAKE_FAILURE;
1078 SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1079 return 0;
1080 }
1081 /*
1082 * If
1083 * we are a server
1084 * AND
1085 * we have no key_share
1086 * THEN
1087 * If
1088 * we didn't already send a HelloRetryRequest
1089 * AND
1090 * the client sent a key_share extension
1091 * AND
1092 * (we are not resuming
1093 * OR the kex_mode allows key_share resumes)
1094 * AND
1095 * a shared group exists
1096 * THEN
1097 * send a HelloRetryRequest
1098 * ELSE If
1099 * we are not resuming
1100 * OR
1101 * the kex_mode doesn't allow non key_share resumes
1102 * THEN
1103 * fail;
1104 */
1105 if (s->server && s->s3->peer_tmp == NULL) {
1106 /* No suitable share */
1107 if (s->hello_retry_request == 0 && sent
1108 && (!s->hit
1109 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE_DHE)
1110 != 0)) {
1111 const unsigned char *pcurves, *pcurvestmp, *clntcurves;
1112 size_t num_curves, clnt_num_curves, i;
1113 unsigned int group_id = 0;
1114
1115 /* Check if a shared group exists */
1116
1117 /* Get the clients list of supported groups. */
1118 if (!tls1_get_curvelist(s, 1, &clntcurves, &clnt_num_curves)) {
1119 *al = SSL_AD_INTERNAL_ERROR;
1120 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1121 return 0;
1122 }
1123
1124 /* Get our list of available groups */
1125 if (!tls1_get_curvelist(s, 0, &pcurves, &num_curves)) {
1126 *al = SSL_AD_INTERNAL_ERROR;
1127 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1128 return 0;
1129 }
1130
1131 /* Find the first group we allow that is also in client's list */
1132 for (i = 0, pcurvestmp = pcurves; i < num_curves;
1133 i++, pcurvestmp += 2) {
1134 group_id = bytestogroup(pcurvestmp);
1135
1136 if (check_in_list(s, group_id, clntcurves, clnt_num_curves, 1))
1137 break;
1138 }
1139
1140 if (i < num_curves) {
1141 /* A shared group exists so send a HelloRetryRequest */
1142 s->s3->group_id = group_id;
1143 s->hello_retry_request = 1;
1144 return 1;
1145 }
1146 }
1147 if (!s->hit
1148 || (s->ext.psk_kex_mode & TLSEXT_KEX_MODE_FLAG_KE) == 0) {
1149 /* Nothing left we can do - just fail */
1150 *al = SSL_AD_HANDSHAKE_FAILURE;
1151 SSLerr(SSL_F_FINAL_KEY_SHARE, SSL_R_NO_SUITABLE_KEY_SHARE);
1152 return 0;
1153 }
1154 }
1155
1156 /* We have a key_share so don't send any more HelloRetryRequest messages */
1157 if (s->server)
1158 s->hello_retry_request = 0;
1159
1160 /*
1161 * For a client side resumption with no key_share we need to generate
1162 * the handshake secret (otherwise this is done during key_share
1163 * processing).
1164 */
1165 if (!sent && !s->server && !tls13_generate_handshake_secret(s, NULL, 0)) {
1166 *al = SSL_AD_INTERNAL_ERROR;
1167 SSLerr(SSL_F_FINAL_KEY_SHARE, ERR_R_INTERNAL_ERROR);
1168 return 0;
1169 }
1170
1171 return 1;
1172 }
1173 #endif
1174
1175 static int init_psk_kex_modes(SSL *s, unsigned int context)
1176 {
1177 s->ext.psk_kex_mode = TLSEXT_KEX_MODE_FLAG_NONE;
1178 return 1;
1179 }
1180
1181 int tls_psk_do_binder(SSL *s, const EVP_MD *md, const unsigned char *msgstart,
1182 size_t binderoffset, const unsigned char *binderin,
1183 unsigned char *binderout,
1184 SSL_SESSION *sess, int sign)
1185 {
1186 EVP_PKEY *mackey = NULL;
1187 EVP_MD_CTX *mctx = NULL;
1188 unsigned char hash[EVP_MAX_MD_SIZE], binderkey[EVP_MAX_MD_SIZE];
1189 unsigned char finishedkey[EVP_MAX_MD_SIZE], tmpbinder[EVP_MAX_MD_SIZE];
1190 const char resumption_label[] = "resumption psk binder key";
1191 size_t bindersize, hashsize = EVP_MD_size(md);
1192 int ret = -1;
1193
1194 /* Generate the early_secret */
1195 if (!tls13_generate_secret(s, md, NULL, sess->master_key,
1196 sess->master_key_length,
1197 (unsigned char *)&s->early_secret)) {
1198 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1199 goto err;
1200 }
1201
1202 /*
1203 * Create the handshake hash for the binder key...the messages so far are
1204 * empty!
1205 */
1206 mctx = EVP_MD_CTX_new();
1207 if (mctx == NULL
1208 || EVP_DigestInit_ex(mctx, md, NULL) <= 0
1209 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1210 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1211 goto err;
1212 }
1213
1214 /* Generate the binder key */
1215 if (!tls13_hkdf_expand(s, md, s->early_secret,
1216 (unsigned char *)resumption_label,
1217 sizeof(resumption_label) - 1, hash, binderkey,
1218 hashsize)) {
1219 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1220 goto err;
1221 }
1222
1223 /* Generate the finished key */
1224 if (!tls13_derive_finishedkey(s, md, binderkey, finishedkey, hashsize)) {
1225 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1226 goto err;
1227 }
1228
1229 if (EVP_DigestInit_ex(mctx, md, NULL) <= 0) {
1230 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1231 goto err;
1232 }
1233
1234 /*
1235 * Get a hash of the ClientHello up to the start of the binders. If we are
1236 * following a HelloRetryRequest then this includes the hash of the first
1237 * ClientHello and the HelloRetryRequest itself.
1238 */
1239 if (s->hello_retry_request) {
1240 size_t hdatalen;
1241 void *hdata;
1242
1243 hdatalen = BIO_get_mem_data(s->s3->handshake_buffer, &hdata);
1244 if (hdatalen <= 0) {
1245 SSLerr(SSL_F_TLS_PSK_DO_BINDER, SSL_R_BAD_HANDSHAKE_LENGTH);
1246 goto err;
1247 }
1248
1249 /*
1250 * For servers the handshake buffer data will include the second
1251 * ClientHello - which we don't want - so we need to take that bit off.
1252 */
1253 if (s->server) {
1254 PACKET hashprefix, msg;
1255
1256 /* Find how many bytes are left after the first two messages */
1257 if (!PACKET_buf_init(&hashprefix, hdata, hdatalen)
1258 || !PACKET_forward(&hashprefix, 1)
1259 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)
1260 || !PACKET_forward(&hashprefix, 1)
1261 || !PACKET_get_length_prefixed_3(&hashprefix, &msg)) {
1262 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1263 goto err;
1264 }
1265 hdatalen -= PACKET_remaining(&hashprefix);
1266 }
1267
1268 if (EVP_DigestUpdate(mctx, hdata, hdatalen) <= 0) {
1269 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1270 goto err;
1271 }
1272 }
1273
1274 if (EVP_DigestUpdate(mctx, msgstart, binderoffset) <= 0
1275 || EVP_DigestFinal_ex(mctx, hash, NULL) <= 0) {
1276 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1277 goto err;
1278 }
1279
1280 mackey = EVP_PKEY_new_mac_key(EVP_PKEY_HMAC, NULL, finishedkey, hashsize);
1281 if (mackey == NULL) {
1282 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1283 goto err;
1284 }
1285
1286 if (!sign)
1287 binderout = tmpbinder;
1288
1289 bindersize = hashsize;
1290 if (EVP_DigestSignInit(mctx, NULL, md, NULL, mackey) <= 0
1291 || EVP_DigestSignUpdate(mctx, hash, hashsize) <= 0
1292 || EVP_DigestSignFinal(mctx, binderout, &bindersize) <= 0
1293 || bindersize != hashsize) {
1294 SSLerr(SSL_F_TLS_PSK_DO_BINDER, ERR_R_INTERNAL_ERROR);
1295 goto err;
1296 }
1297
1298 if (sign) {
1299 ret = 1;
1300 } else {
1301 /* HMAC keys can't do EVP_DigestVerify* - use CRYPTO_memcmp instead */
1302 ret = (CRYPTO_memcmp(binderin, binderout, hashsize) == 0);
1303 }
1304
1305 err:
1306 OPENSSL_cleanse(binderkey, sizeof(binderkey));
1307 OPENSSL_cleanse(finishedkey, sizeof(finishedkey));
1308 EVP_PKEY_free(mackey);
1309 EVP_MD_CTX_free(mctx);
1310
1311 return ret;
1312 }
1313
1314 static int final_early_data(SSL *s, unsigned int context, int sent, int *al)
1315 {
1316 if (!s->server || !sent)
1317 return 1;
1318
1319 if (s->max_early_data == 0
1320 || !s->hit
1321 || s->session->ext.tick_identity != 0
1322 || s->early_data_state != SSL_EARLY_DATA_ACCEPTING
1323 || !s->ext.early_data_ok
1324 || s->hello_retry_request
1325 || s->s3->alpn_selected_len != s->session->ext.alpn_selected_len
1326 || (s->s3->alpn_selected_len > 0
1327 && memcmp(s->s3->alpn_selected, s->session->ext.alpn_selected,
1328 s->s3->alpn_selected_len) != 0)) {
1329 s->ext.early_data = SSL_EARLY_DATA_REJECTED;
1330 } else {
1331 s->ext.early_data = SSL_EARLY_DATA_ACCEPTED;
1332
1333 if (!tls13_change_cipher_state(s,
1334 SSL3_CC_EARLY | SSL3_CHANGE_CIPHER_SERVER_READ)) {
1335 *al = SSL_AD_INTERNAL_ERROR;
1336 return 0;
1337 }
1338 }
1339
1340 return 1;
1341 }